Trojan

Trojan:Win32/Pincav.NPC!MTB removal tips

Malware Removal

The Trojan:Win32/Pincav.NPC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pincav.NPC!MTB virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pincav.NPC!MTB?


File Info:

name: 21BD3DF7C3E5ABC1B6C4.mlw
path: /opt/CAPEv2/storage/binaries/9e5bb1de2ac8f39ff380c549088f920e75b46ce40ac37b734c6381296e9e2190
crc32: ACA8EDE8
md5: 21bd3df7c3e5abc1b6c4c298a557fce7
sha1: 22eb2b29186085b2a676ae030d421276cdd70520
sha256: 9e5bb1de2ac8f39ff380c549088f920e75b46ce40ac37b734c6381296e9e2190
sha512: e9f046a0130e974ddb36445971fd6cb3f5ed3b273ab4afbd31ba794b921c36f65dffdc6864462a16a2fb3062e352dab6d4eeec1a854ab399f789dafbc3bdf8d9
ssdeep: 768:hZZ6Zyf9ei1kK4GJrydY8O8oM+9asPW+JXr7QILPcMLopRgVdfbII8CQ7QHt08Fq:14K8Y1XVVkgVdrI7Q3FIskXJuE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10F736C1679E272DEC11EC7B50FEE02B075DF99927619B44C137AFD8A83F989212E1243
sha3_384: 26ae73db0c5f61b48ab858a008632f821e931909efd43a9ebd51d1123096a623ec262a7ab259855371a75de33480300a
ep_bytes: 5557565381ecc8090000c78424bc0000
timestamp: 2008-08-04 21:06:40

Version Info:

0: [No Data]

Trojan:Win32/Pincav.NPC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pincav.tswp
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.21bd3df7c3e5abc1
SkyhighBehavesLike.Win32.Downloader.lh
McAfeeGenericRXAA-AA!21BD3DF7C3E5
Cylanceunsafe
VIPREGen:Trojan.Heur.eiZ@HDhoAsp
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0037b83f1 )
BitDefenderGen:Trojan.Heur.eiZ@HDhoAsp
K7GWTrojan-Downloader ( 0037b83f1 )
Cybereasonmalicious.918608
BitDefenderThetaAI:Packer.C9D8CB431B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.NIV
APEXMalicious
ClamAVWin.Malware.Pincav-10020785-0
KasperskyTrojan.Win32.Pincav.yl
AlibabaMalware:Win32/km_2addf.None
NANO-AntivirusTrojan.Win32.DownLoad.cwygmt
MicroWorld-eScanGen:Trojan.Heur.eiZ@HDhoAsp
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Win32.Pincav.hc
EmsisoftGen:Trojan.Heur.eiZ@HDhoAsp (B)
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.DownLoad.24167
ZillyaDownloader.Agent.Win32.329213
TrendMicroTROJ_GEN.R03BC0DBT24
Trapminesuspicious.low.ml.score
SophosMal/Behav-009
SentinelOneStatic AI – Suspicious PE
GDataGen:Trojan.Heur.eiZ@HDhoAsp
JiangminTrojan/Pincav.ejs
VaristW32/Agent.IGF.gen!Eldorado
AviraTR/Downloader.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Pincav
Kingsoftmalware.kb.a.997
GridinsoftRansom.Win32.Occamy.sa
ArcabitTrojan.Heur.ED2AFF
ZoneAlarmTrojan.Win32.Pincav.yl
MicrosoftTrojan:Win32/Pincav.NPC!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R347076
VBA32BScope.TrojanDownloader.Agent
ALYacGen:Trojan.Heur.eiZ@HDhoAsp
TACHYONTrojan/W32.Agent.73650.B
MalwarebytesTrojan.MalPack.XOR.Generic
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_GEN.R03BC0DBT24
RisingTrojan.Occamy!8.F1CD (TFE:2:kcrHBZS9J4H)
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.NIV!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Pincav.NPC!MTB?

Trojan:Win32/Pincav.NPC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment